Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
185583KB5032192: Windows 11 version 21H2 Security Update (November 2023)NessusWindows : Microsoft Bulletins11/14/20236/17/2024
critical
234228KB5055547: Windows 10 LTS 1507 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/11/20255/16/2025
high
240470Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6)NessusCISCO6/25/20258/27/2025
critical
59684HP Systems Insight Manager < 7.0 Multiple VulnerabilitiesNessusWindows6/15/20123/8/2022
critical
66980RHEL 5 / 6 : thunderbird (RHSA-2013:0982)NessusRed Hat Local Security Checks6/26/201311/4/2024
high
66984Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130625)NessusScientific Linux Local Security Checks6/26/20133/29/2022
critical
66990Thunderbird < 17.0.7 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks6/26/20133/29/2022
critical
66995Mozilla Thunderbird ESR 17.x < 17.0.7 Multiple VulnerabilitiesNessusWindows6/26/20133/29/2022
critical
66996CentOS 5 / 6 : firefox / xulrunner (CESA-2013:0981)NessusCentOS Local Security Checks6/27/20133/29/2022
critical
67201Debian DSA-2720-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks7/7/20133/29/2022
critical
75072openSUSE Security Update : xulrunner (openSUSE-SU-2013:1143-1)NessusSuSE Local Security Checks6/13/20143/29/2022
critical
84809MS KB3079777: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows7/16/20154/22/2022
critical
84876SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1258-1)NessusSuSE Local Security Checks7/20/20154/22/2022
critical
97737MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)NessusWindows : Microsoft Bulletins3/15/20175/25/2022
high
178753macOS 13.x < 13.5 Multiple Vulnerabilities (HT213843)NessusMacOS X Local Security Checks7/24/20236/13/2024
critical
179827SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:3300-1)NessusSuSE Local Security Checks8/15/20238/15/2023
high
181235Google Chrome < 116.0.5845.187 VulnerabilityNessusWindows9/11/202310/2/2023
high
181313KB5030217: Windows 11 version 21H2 Security Update (September 2023)NessusWindows : Microsoft Bulletins9/12/20236/17/2024
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181349Mozilla Firefox < 117.0.1NessusWindows9/13/202310/6/2023
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows9/13/202310/6/2023
high
181397Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-256-04)NessusSlackware Local Security Checks9/14/202310/2/2023
high
181400openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks9/14/202310/2/2023
high
181426Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libwebp vulnerability (USN-6369-1)NessusUbuntu Local Security Checks9/14/20238/29/2024
high
181449Slackware Linux 15.0 / current libwebp Vulnerability (SSA:2023-257-01)NessusSlackware Local Security Checks9/14/202310/2/2023
high
181459Fedora 37 : firefox (2023-31fe7ee034)NessusFedora Local Security Checks9/15/202311/15/2024
high
181502SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3609-1)NessusSuSE Local Security Checks9/16/202310/6/2023
high
181509Debian DSA-5498-1 : thunderbird - security updateNessusDebian Local Security Checks9/17/20231/27/2025
high
181530RHEL 7 : thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks9/18/202311/8/2024
high
181531RHEL 8 : thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks9/18/202311/11/2024
high
181533RHEL 8 : firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks9/18/202311/11/2024
high
181599RHEL 8 : libwebp (RHSA-2023:5222)NessusRed Hat Local Security Checks9/19/202311/8/2024
high
181624RHEL 8 : libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks9/19/202311/11/2024
high
181629Rocky Linux 8 : firefox (RLSA-2023:5184)NessusRocky Linux Local Security Checks9/19/202310/6/2023
high
181808AlmaLinux 8 : firefox (ALSA-2023:5184)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
182094SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3829-1)NessusSuSE Local Security Checks9/28/202310/2/2023
high
182668Fedora 37 : thunderbird (2023-6b5635d7d3)NessusFedora Local Security Checks10/6/202311/15/2024
high
182730Rocky Linux 8 : thunderbird (RLSA-2023:5201)NessusRocky Linux Local Security Checks10/6/202310/9/2023
high
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks11/7/202311/15/2024
high
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks11/7/202311/15/2024
high
187246CentOS 7 : firefox (RHSA-2023:5197)NessusCentOS Local Security Checks12/22/202312/25/2023
high
188596EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3309)NessusHuawei Local Security Checks1/16/20241/17/2024
high
190634SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0469-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
190636SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0516-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
190656SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0478-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
190660SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0515-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
191827EulerOS 2.0 SP8 : libwebp (EulerOS-SA-2024-1280)NessusHuawei Local Security Checks3/12/20243/12/2024
high
192963RHEL 7 : kernel (RHSA-2024:1249)NessusRed Hat Local Security Checks4/8/202411/7/2024
high
142333EulerOS 2.0 SP2 : samba (EulerOS-SA-2020-2396)NessusHuawei Local Security Checks11/3/20202/20/2025
high